ICS/OT

Mitsubishi Electric Patches Vulnerabilities in Air Conditioning Systems

Mitsubishi Electric recently patched critical and high-severity vulnerabilities affecting many of its air conditioning products, mainly centralized controllers.

<p><strong><span><span>Mitsubishi Electric recently patched critical and high-severity vulnerabilities affecting many of its air conditioning products, mainly centralized controllers.</span></span></strong></p>

Mitsubishi Electric recently patched critical and high-severity vulnerabilities affecting many of its air conditioning products, mainly centralized controllers.

Advisories describing the vulnerabilities were published this month by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Mitsubishi Electric. SecurityWeek has also obtained additional information from people involved in the discovery and disclosure of these flaws.

One advisory describes a critical vulnerability that exposes the affected control systems to unauthenticated XML external entity injection (XXE) attacks. The issue is tracked as CVE-2021-20595 and has a CVSS score of 9.3.

Exploitation of the vulnerability can lead to denial of service (DoS) or information disclosure.

“This vulnerability can be triggered by sending an XXE payload to the process listening to the TCP port number 1025, which causes the application to make arbitrary HTTP and/or FTP requests. Exploiting this vulnerability may lead to information disclosure and/or denial of service on the affected system models and firmware versions,” explained in an advisory Howard McGreehan, a cybersecurity researcher at UK-based professional services firm Aon and the individual who discovered the issue.

McGreehan told SecurityWeek, “This is an easy vulnerability to exploit, a standard XXE, and probably the most serious thing would be taking the controllers offline by invoking DoS conditions on them.”

The second vulnerability, tracked as CVE-2021-20593 and rated high severity, was discovered by Chizuru Toyama of TXOne IoT/ICS Security Research Labs, and it was reported to the vendor through Trend Micro’s Zero Day Initiative (ZDI).

Toyama discovered that an authenticated attacker could escalate privileges to “administrator” due to the incorrect implementation of an authentication algorithm.

“This vulnerability allows a low privileged user (public user) to access an administrator page of MITSUBISHI Central Controller EW-50A or AE-200A Web Browser Interface. It requires the ability to login as a low privileged user,” said Dustin Childs, communications manager at ZDI.

Advertisement. Scroll to continue reading.

Childs explained that an attacker could use the vulnerability to escalate privileges from “guest” to “administrator,” which would give them complete control of the system.

Both Childs and McGreehan told SecurityWeek that it’s possible some of the affected controllers are accessible directly from the internet.

“You can usually interact with these controllers from anywhere on the LAN unless the network is segmented, and it’s certainly possible some could be exposed to the internet,” McGreehan said.

In addition to patches, Mitsubishi Electric has made available mitigations, as well as instructions for checking a device’s version number to see if it’s affected by the vulnerabilities.

Related: Hackers Could Target Organizations via Flaws in Mitsubishi Factory Automation Products

Related: Mitsubishi Patches Vulnerabilities Disclosed at ICS Hacking Contest

Related: Vulnerability in Mitsubishi Controllers Can Allow Hackers to Disrupt Production

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version